Index

A

access control. See also Dynamic Access Control; See also File Server Resource Manager (FSRM)

central access rules 298300

access control lists (ACLs) 114, 179, 206

access-denied assistance 306

access-denied remediation 306308

activation requests 148

Active Directory (AD)

architecture

clean source principles in 135138

modifying, for LAPS 178180

Active Directory (AD) administrative tiers 133134

Active Directory Certificate Services (AD CS) 15

Active Directory Domain Services (AD DS)

recovery password retrieval from 1213

Add-HgsKeyProtectionCertificate cmdlet 67

Address Space Layout Randomization (ASLR) 35

administrative architecture

clean source for 137138

administrative credentials 40

administrative forests 131138

AD administrative tiers 133134

bastion forests 139144

administrative privileges 134135

Administrator account

changing name of 183

administrator groups 290

administrator logons

restrictions on 172173

admin-trusted attestation 6367

Advanced Audit Policy Configuration folder 193198

Advanced Threat Analytics (ATA) 213229

alerts configuration 224226

architecture 217

ATA Center 215, 220221, 224226

deployment requirements 215219

event forwarding 220

gateways 216218, 222224

installation and configuration 220224

port mirroring 218220

Timeline page 227229

usage scenarios 213214

compromised credentials 214215

domain dominance 214

lateral movement 214

privilege escalation 214

reconnaissance 213

AES-128 algorithm 7

AES-256 algorithm 7

alerts

configuration of 224226

mail 225226

notification settings 226227

syslog 226

Allow BitLocker Without A Compatible TPM setting 6

antimalware assessment 236237

antimalware solutions 2640

Application Identity service (AppIDSvc) 32

application-specific firewall rules 105107

AppLocker

policies

implementing 3334

testing and monitoring 3435

rules

implementation of 3135

types 3133

ATA. See Advanced Threat Analytics

ATA Center 215, 220221, 224

ATA Gateways 216218, 220, 222224

ATA Lightweight Gateways 216218, 224

attestation 61, 6367

admin-trusted 6367

method, choosing 6364

TPM-trusted 6364, 66

Audit Account Logon Events 193

Audit Account Management 193

Audit Credential Validation Properties 199

Audit Directory Service Access 193

Audit File System setting 305

Audit Group Membership policy 209

Auditing Entry dialog box 201202, 207

auditing entry expression 306

Audit Logon Events 193

Audit Object Access 193

Audit PNP Activity policy 208

Auditpol.exe 202205

audit policies 240

Audit Group Membership policy 209

auditing objects 200202

Auditpol.exe 202205

basic 192193

configuration of advanced 189212

expression-based 207208

file access 305306

local 191

logging policies 210212

operating system versions 197

PNP activity policy 208

priorities 197

usage scenarios for 190198

using Group Policy 198202

using Windows PowerShell 206207

Audit Policy Change 193

Audit Privilege Use 193

Audit Process Tracking 193

Audit System Events 193

authenticated firewalls 107108

authentication

multifactor 134

selective 134

Authentication Header (AH) 100

Automatic Updates

configuration of 2022

Azure Operational Insight 230

Azure Resource Manager (ARM) 109110

Azure Stack 113

B

Background Intelligent Transfer Service (BITS) 25

Basic Input Output System (BIOS) 2

bastion forests

creating 139140

requesting privileged access to 145

shadow principals in 143144

trusts between production and 140143

BDE. See BitLocker Drive Encryption

binary options 118

BIOS. See Basic Input Output System

BitLocker Drive Encryption (BDE) 1

configuration 59

deployment of 49

enabling to use Secure Boot 4

installation 5

Network Unlock 1011

on CSVs 9

on Hyper-V virtual machines 9

on SANs 9

shielded VMs and 70, 83

BitLocker Recovery 4, 1115

recovery password 1113

self-service recovery 1415

BITS. See Background Intelligent Transfer Service (BITS)

blacklisting 31

Boot Configuration Database (BCD) 4

C

CAPs. See central access policies

CARs. See central access rules

catalog files 3940

central access policies (CAPs) 294295

creating 301

deploying 301303

central access rules (CARs) 293, 298300

CFG. See Control Flow Guard

CIA rule of information security 100

CIFS. See Common Internet File System (CIFS) protocol

CIM. See Common Information Module

classification properties 284286

classification rules 286288

clean source principles 135138, 167

for administrative architecture 137138

for installation media 136137

for system hardware 136

transitive dependencies 136

cloud-based services 246

cluster dialect fencing 117

Cluster Rolling Upgrade (CRU) 117

cluster shared volumes (CSVs)

BitLocker on 9

code integrity policies 3839, 66

Common Information Model (CIM) 44

Common Internet File System (CIFS) protocol 115

compatibility support module (CSM) 3

Compute Resource Provider (CRP) 110

computer groups 2022

ConfigCI PowerShell module 37

connection security rules 100105

configuring IPSec defaults 105

defining

in Group Policy 101102

in IPSec Console 102103

in Windows PowerShell 104

IPSec 100101

containers

Hyper-V 264266

portability of 264

usage scenarios 263264

Windows Server 264, 266

Control Flow Guard (CFG) 3536

Create Claim Type dialog box 295

Credential Guard 37, 4045

configuration 4245

Isolated User Mode 81

Remote 175176

requirements for 4142

system requirements 42

verifying operation of 44

via command prompt 45

via WMI 4445

weaknesses 45

credentials protection 4046

compromised credentials 214215

derived credentials 42

NTLM blocking 4546

CRU. See Cluster Rolling Upgrade

CSM. See compatibility support module

D

DAC. See Dynamic Access Control

data

shielded 7880, 83

Datacenter Firewall. See also Distributed Firewall

access control lists 114

usage scenarios 112114

Data Execution Prevention (DEP) 35

data recovery agents (DRAs) 1516

DEP. See Data Execution Prevention

deployment

BitLocker Drive Encryption 49

derived credentials 42

Desired State Configuration (DSC) 46, 156, 164165, 260263

configuration scripts

compiling 262

creating 261262

deployment 262263

device claims 293

Device Guard

catalog files 3940

code integrity policy rule creation 3839

components 37

deployment workflow 40

policy implementation 3640

system requirements 37

TPM-trusted attestation and 66

digital certificates 78, 82

digital signatures 118, 120

Direct Memory Access (DMA) attacks 37

Direct Memory Access (DMA) protection 43

disk encryption 116

Distributed Firewall 109115

usage scenarios 112114

with software-defined networking 109112

Distributed Management Task Force (DMTF) 44

Djoin.exe tool 250251

DNS connections

testing 140141

DNSSEC. See Domain Name System Security Extensions

Docker 264, 266

Dockerd.exe 265

Docker.exe 265

domain controllers

attacks on 215

install and configure ATA Lightweight Gateways on 224

Domain location profile 98

DomainName parameter 250

Domain Name System (DNS) 119

intelligent DNS responses 123124

policies 122123

split-brain 122

Domain Name System Security Extensions (DNSSEC) 119121

domains

joining, Nano Server 250251

domain security groups 290

DRAs. See data recovery agents

DSC. See Desired State Configuration

Dynamic Access Control (DAC) 207, 267, 293307

access-denied remediation 306308

central access policies 301303

central access rules 298300

claim type creation 294295

components 293294

file access auditing 305306

policy changes and staging 304305

resource properties 295296

resource property lists 297298

Dynamic Host Configuration Protocol (DHCP) 253

E

EFS. See Encrypting File System

EnableBitLocker cmdlet 8

Encapsulating Security Payload (ESP) 100

Encrypting File System (EFS) 1516

encryption 116

algorithm 78

BitLocker Drive Encryption 49

Encrypting File Syste 1516

hardware and firmware requirements for 24

on SMB shares 117118

PDK files 7880

RMS 282

shielded VMs 83

SMB 117

encryption keys 6667

encryption-supported VMs 8384

endpoints, JEA 153

configuring on server, using DSC 164165

connecting to 161

creating 160

session transcripts 161163

Enhanced Administrative Security Environment (ESAE) 131138

Active Directory (AD) administrative tiers 133134

best practices 134135

clean source principles 135138

forest design architecture

usage scenarios 132

Enhanced Mitigation Experience Toolkit (EMET) 35

Enter-PSSession cmdlet 153, 160, 161

ESAE. See Enhanced Security Administration Environment

event forwarding 220

event ID 4776 220

eventvwr.msc command 34

expression-based audit policies 207208

F

fabric 60

fabric administrators 60, 63, 76

fabric managers 7677

failover clusters 83

Federal Information Processing Standard (FIPS) 8

file access auditing 305306

File Classification Infrastructure (FCI) 283288

classification properties 284286

classification rules 286288

file encryption 116

File Expiration 281

file/folder virtualization 41

File Management Tasks folder 280283

file ownership 269

file screens

configuration of 276278

File Server Resource Manager (FSRM) 267

access-denied remediation 306308

File Classification Infrastructure 283288

File Management Tasks folder 280283

file screen configuration 276278

installation 267269

quotas configuration 269276

resource property lists 297298

storage reports 278280

file services infrastructure security 267306

file sharing 267

firewall.cpl 90

firewalls 89. See also Windows Firewall

software-defined Distributed Firewall 109115

firmware 24

forests

bastion

creating 139140

ESAE administrative forest design approach 131138

production 132, 133134, 139

safe harbor 61

trusts between 134, 140143

fully qualified domain name (FQDN) 67

G

gateways

ATA 216218, 220, 222224

Generation 2 VMs 6869

Get-Acl cmdlet 206207

Get-AdmPwdPassword cmdlet 182

GetNetFirewallRule cmdlet 97

Get-PAMRoleForRequest cmdlet 148

GetPAMRoleForRequest cmdlet 151

GetVMSecurity command 72

Global Object Access Auditing 194195

global security groups 65

grandfathering 68, 76, 84

Group Policy

audit policies 191, 197, 198202, 240

configuring SMB signing using 119

configuring user rights assignment using 169173

defining connection security rule in 101102

LAPS installation using 180181

LAPS settings 181

logging settings 210212

network location profiles using 9899

Password Settings policy 183184

profile rules using 9899

Remote Credential Guard activation using 176

Security Options setting in 173174

Windows Firewall configuration using 9899

group policy objects (GPOs) 169172

auditing 191, 197, 198200

Guarded Fabric 6074

attestation configuration 6367

guarded host configuration 6768

Host Guardian Service 6074

Key Protection Service 6667

workflow 63

guarded hosts 61

attestation methods 6364

configuration of 6768

migrating shielded VMs to 6872

provisioning shielded VMs on 80

testing 7072

troubleshooting 7274

H

hardware

clean source for 136

PAW 166168

hardware security module (HSM) 67

HGS. See Host Guardian Service

Host Guardian Service (HGS)

attestation configuration 6367

clients 61

guarded host configuration 6768

install and configure 6062

Key Protection Service configuration 6667

migrating shielded VMs to guarded hosts 6872

server initialization 6465

troubleshooting 7274

HSM. See hardware security module

Hyper-V. See also virtual machines

BitLocker on 9

containers 264266

install and configure 265266

usage scenarios 263264

creating shielded VMs using

Device Guard and 37

Guarded Fabric 6074

Nano Server and 247

network virtualization 114115

I

IIS Hostable Web Core feature 290

infrastructure-as-a-service (IaaS) 110

Input/Output Memory Management Units (IOMMUs) 37

installation media

clean source for 136137

Install-WindowsFeature cmdlet 268

Internet Engineering Task Force (IETF) 119

Internet Information Services (IIS) 290

Internet Protocol Security (IPSec)

connection security rule types 100101

default configuration 105

network overhead and 100

server security and 100

intrusion detection 135

intrusion prevention 135

InvokeGPUpdate cmdlet 13

IP addresses

configuration, for Nano Server 253256

IPSec. See Internet Protocol Security

IP Security Monitor 102

IP Security Policy Management 102

IP Security Policy Wizard 102103

IsHostGuarded property 73

Isolated User Mode (IUM) 8081

J

JEA. See just-enough-administration

JEA endpoints 165

JEA toolkit 165

JIT. See just-in-time (JIT) administration

just-enough-administration (JEA) 151165

components 153154

Desired State Configuration and 164165

enabling on Windows Server 2016 152154

endpoints 160161

role capability files 156160

session configuration files 154156

session stages 153

view logs 161163

WMF 5.0 and 163

Just Enough Administration (JEA) 76

just-in-time (JIT) administration 138151

bastion forests 139144

MIM web portal 144145, 147

Privileged Access Management 145147

trusts between production and bastion forests 140143

using time-based policies 148151

K

Kerberos Golden Ticket 215

key protection 61

Key Protection Service (KPS)

configuration of 6667

key protectors 82

L

LAPS. See Local Administrator Password Solution

lateral movement 214

least privilege principle. See principle of least privilege

Link Azure Subscription page 235236

Local Administrator Password Solution (LAPS) 177184

client deployment 180181

configuration 178181

installation 177178

managing password parameters and passwords using 183184

securing local administrator passwords with 181183

Local Configuration Manager (LCM) 261

LocalGPO.wsf 54

Local Security Authority (LSA) 37, 4142, 175

Local Security Authority Subsystem Service (LSASS) 4041

logging

in Windows PowerShell 210212

log analytics 239242

LSA. See Local Security Authority

M

mail alerts 225226

mail server settings 225226

malware protection 2640

antimalware assessment 236237

AppLocker rules 3135

Control Flow Guard 3536

Device Guard 3640

Windows Defender 2731

Management Object Format (MOF) files 262

MBAM. See Microsoft BitLocker Administration and Monitoring

MDOP. See Microsoft Desktop Optimization Pack

Microsoft Advanced Threat Analytics. See Advanced Threat Analytics

Microsoft Azure

software-defined networking and 109110

Virtual Filtering Platform (VFP) 115

Microsoft BitLocker Administration and Monitoring (MBAM) 1415

Microsoft Desktop Optimization Pack (MDOP) 14

Microsoft Identity Manager (MIM)

creating bastion forest using 139140

policies 147

requesting privileged access using 145

web portal configuration 144145

Microsoft Intune 37

Microsoft Management Console (MMC) 15, 267

Microsoft Message Analyzer (MMA) 115, 124126

Microsoft Monitoring Agent (MMA) 230

Microsoft Protection Service (MPSSVC) policies 194

Microsoft Security Essentials (MSE) 30

Mimikatz 41

MMC. See Microsoft Management Console

MSE. See Microsoft Security Essentials

msMcsAdmPwd 178

msMcsAdmPwdExpirationTime 178

multifactor authentication 134

multi-tenancy 113

N

Name Resolution Policy Table (NRPT) 121122

namespace isolation 263

Nano Server 245264

connecting to, using PowerShell 258260

Desired State Configuration 260263

firewall rules configuration 256258

image creation 247249

implementing security policies on 260263

installation 247252

IP address configuration 253256

joining domain 250251

logging on to 252253

usage scenarios 246247

virtual machine creation 251252

Windows Remote Management configuration 258

Nano Server Recovery Console 253257

nested virtualization 75

netdom 64

netsh 98

netsh advfirewall firewall 90

Network Controller server role 109, 110112

network infrastructure 89130

secure network traffic 115126

software-defined Distributed Firewall 109115

Windows Firewall 89108

networking

software-defined 109112

Network Location Awareness (NlaSvc) 98

network location profiles 9899

Network Monitor (Netmon) 124

network performance

SMB signing and 119

Network Resource Provider (NRP) 110

Network Security Group (NSG) 110, 114

network security groups 112114

network traffic security 115126

Network Unlock 1011

network virtualization 114115

New-NanoServerImage cmdlet 247251, 254, 261

New-PAMGroup cmdlet 143

New-PAMRole cmdlet 148, 149150

New-PAMTrust cmdlet 141

New-PAMUser cmdlet 143

NewPSSession cmdlet 258

New-PSSessionConfigurationFile cmdlet 154, 159

New Virtual Machine Wizard 251

New-VM PowerShell cmdlet 252

notification settings 226227

NT LAN Manager (NTLM)

blocking 4546

NTLM hashes 214

O

OMS. See Operations Management Suite

Open Systems Interconnection (OSI) reference model 92

operating systems

audit policies and 198

Operations Management Suite (OMS) 230242

agents 234235

antimalware assessment 236237

deployment 232236

log analytics 239242

security and audit solution 238239

system update assessment 237238

usage scenarios 230232

Organization Unit (OUs) 191

Organization Units (OUs) 169

original equipment manufacturer (OEM) 2

OSI layer 7 105

over-the-shoulder transcription 161163

P

PAM. See Privileged Access Management

Pass-the-Hash attacks 214, 220

Pass-the-Ticket attacks 214

passwords

managing, using LAPS 183184

recovery 1113

securing local administrator 181183

settings configuration 183184

Password Settings policy 183184

patches 1626

PAWs. See Privileged Access Workstations

PDK files 7880

Plug and Play (PNP) activity policy 208

Port Mirrored Domain Controllers 223

port mirroring 218220

PowerShell Core 259260

pre-authentication integrity 116

principle of least privilege 1, 31, 40

Private location profile 98

Privileged Access Management (PAM) 138, 139

hardware and software requirements 146147

high availability with 147

requirements and usage scenarios for 145147

roles 148150

access management 150

creating 148149

trust creation 141143

using Windows PowerShell 150151

Privileged Access Workstations (PAWs) 165169

deployment phases 168169

GPO configuration 171172

hardware profiles 166168

implementation 165166

privileged identities 131188

Enhanced Administrative Security Environment 131138

just-enough-administration and 151165

just-in-time (JIT) administration and 138151

Local Administrator Password Solution 177

Privileged Access Workstations 165169

user rights assignment 169176

privilege escalation 214

production forests 132, 133134, 139

trusts between bastion and 140143

protectors

BitLocker 5

public key infrastructure (PKI) 15, 64, 120

Public location profile 98

Q

quotas

configuration of 269276

creating 275276

hard 269

soft 269

template creation 269274

R

reconnaissance 213

recovery

shielded VMs 8486

recovery password 1113

Register-PSSessionConfiguration cmdlet 160

Remote Credential Guard 175176

Remote Desktop 167

remote desktop access 175176

Remote Desktop Protocol (RDP) 63

reports

WSUS 2325

Representational State Transfer (REST) 67, 113

Require Additional Authentication At Startup 5

Resolve-DnsName cmdlet 121

Resolve-DnsName PowerShell cmdlet 141

resource governance 263

resource properties 293, 295296

resource property lists 297298

resources trust accounts 61

REST. See Representational State Transfer (REST)

RMS encryption 282

role-based access control 152

RoleCapabilities subfolder 157

role capability files 153, 156160

S

safe harbor forests 61

SCEP. See System Center Endpoint Protection

SCM. See Security Compliance Manager (SCM)

Second-Level Address Translation (SLAT) 37

Secure Boot 3, 4, 9, 134, 136, 167

with Credential Guard 43

Secure Hypertext Transfer Protocol (HTTPS) 230

Secure Sockets Layer (SSL) 290

security

baselines 4654

creating and importing 5053

deployment of custom 53

viewing 4850

connection security rules 100105

credentials protection 4046

encryption 116

hardware 24

malware protection 2640

network infrastructure 89130

network traffic 115126

physical 3

privileged identities 131188

threat detection 189244

Virtualization-Based Security 37, 4142, 7576

workload-specific 245310

Security and Audit solution 238239

Security Compliance Manager (SCM) 4654

configuration 4850

creating and importing security baselines 5053

deploymen of custom security baselines 53

installation 4748

LocalGPO.wsf 54

viewing baselines 4850

security dependencies 136

Security Descriptor Definition Language (SDDL) 108

security identifiers (SIDs) 65, 108, 143, 184

Security log 190, 191

security logs 191

Security Options 173174

selective authentication 134

self-signed certificates 15, 82

Server Core 246

server hardening 158

credentials protection 4046

encryption configuration 116

malware protection 2640

patching and updating 1626

security baselines 4654

Server Manager 291292

Server Message Block (SMB) protocol 115124

cluster dialect fencing 117

encryption 117

encryption on SMB shares 117118

pre-authentication integrity 116

scenarios and implementations 115117

SMB 3.0 115116

SMB signing 118119

server patching and updating 1626, 135

server storage 268

session configuration 153

session configuration files 153, 154156, 161

Set-Acl cmdlet 206

Set-AdmPwdComputerSelfPermission cmdlet 179

Set-AdmPwdReadPasswordPermission cmdlet 182

Set-AdmPwdResetPasswordPermission cmdlet 180

Set-HgsKeyProtectionCertificate cmdlet 67

shadow principals 143144

shielded VMs 6163

BitLocker Drive Encryption and 7071, 83

creating, using Hyper-V 7680

encryption 83

implementing 7486

migrating to other guarded hosts 6872

PDK files 7880

provisioning on guarded host 80

recovery 8486

requirements and scenarios for 7576

troubleshooting 7274

vs. encryption-supported 83

vTPM and 8083

workload administrator access 76

Shielding Data File Wizard 80

ShowControlPanelItem -Name ‘Windows Firewall’ 90

SIDs. See security identifiers

Simple Mail Transfer Protocol (SMTP) 273

SLAT. See Second-Level Address Translation

SMB. See Server Message Block (SMB) protocol

software-defined networking (SDN) 109

Distributed Firewall and 109112

Microsoft Azure and 109110

split-brain DNS 122

standard user privileges 40

Start-DscConfiguration cmdlet 263

Start-DSCConfiguration cmdlet 164

Start-Transcript cmdlet 161, 212

stateful packet inspection (SPI) 105

stock-keeping units (SKUs) 37

Stop-Transcript cmdlet 212

storage area networks (SANs)

BitLocker on 9

storage reports

configuration of 278280

Storage Resource Provider (SRP) 110

storage space 268

suspicious activity

reviewing, on ATA Timeline page 227229

syslog alerts 226

syslog server settings 226

system access control lists (SACLs) 193194, 194, 200, 206

System Center 2012 Endpoint Protection (SCEP) 27

System Center 2016 Virtual Machine Manager (SCVMM) 7677

System Center Advisor (SCA) 230

System Center Configuration Manager (SCCM) 37

System Center Operations Manager (SCOM) 238

system update assessment 237238

T

templates

quota 269274

threat detection 189244

advanced audit policies 189212

Advanced Threat Analytics 213229

Operations Management Suite for 230242

ticket-granting tickets (TGTs) 214

time-based policies 148151

Timeline page, of ATA Console 227229

TPM. See Trusted Platform Module

TPM-trusted attestation 6364, 66

transcript files 161163, 211212

transitive dependencies 136

troubleshooting

guarded hosts 7274

WSUS 2526

Trusted Platform Module (TPM) 34, 6, 134, 136, 167

Turn On Module Logging setting 210211

Turn On PowerShell Script Block Logging setting 211

Turn On PowerShell Transcription setting 211212

U

UEFI. See Unified Extensible Firmware Interface

UEFI/BIOS setup 3

Unassigned Computers group 20

Unified Extensible Firmware Interface (UEFI) 23, 134, 136

Update Services console 20, 2223

User Account Control (UAC) 41

user accounts

principle of least privilege and 31

user claims 293

user groups 290

user privileges 40

user rights assignment 169176

user storage 268

V

VBS. See Virtualization-Based Security

Virtual Filtering Platform (VFP) 115

virtual hard drive (VHD) 15

virtualization

file/folder 41

infrastructure 5988

Guarded Fabric 6074

shielded VMs 7486

nested 75

network 114115

Virtualization-Based Security (VBS) 37, 4142, 7576, 81

virtualized TPM (vTPM) 9

virtual machines (VMs) 60, 167

BitLocker on 9

creating 251252

enabling vTPM on 8182

encryption-supported 8384

Generation 2 6869

Nano Server and 247, 251252

shielded 6163

implementing 7486

migrating to other guarded hosts 6872

recovery 8486

troubleshooting 7274

Virtual Secure Mode (VSM) 75, 81

virtual Trusted Platform Module (vTPM) 75, 8083

enabling 8182

Isolated User Mode 8081

VMs. See virtual machines

vmwp.exe 83

vTPM. See virtual Trusted Platform Module

W

wf.msc 90

whitelisting 31, 135

Windows Defender 2731

integrating with WSUS and Windows Update 3031

managing, in Windows Server 2016 2829

running scans using PowerShell 29

vs. Microsoft Security Essentials 30

vs. System Center Endpoint Protection 27

Windows Filtering Platform (WFP) 194

Windows Firewall

application-level rule presets 105107

configuration 89108

allow or deny applications 105107

authentication firewall exceptions 107108

connection security rules 100105

exporting 97

network location profiles 9899

using Group Policy 9899

with Advanced Security 9098

connection security rules 9398

Control Panel 9092

importing policy settings 99

inbound rules

creating 9597

default 9395

listing and exporting rules 9798

logging settings 241242

Nano Server rules configuration 256258

outbound rules 93

Windows Firewall with Advanced Security MMC console 9297

Windows Hardware Quality Labs (WHQL) 38

Windows Management Framework (WMF) 5.0 163

Windows Management Instrumentation (WMI)

Credential Guard via 4445

Windows PowerShell

binary options and 118

ConfigCI PowerShell module 37

connecting to Nano Server using 258260

defining connection security rules in 104

Desired State Configuration 46, 260263

endpoints 153, 160161

implementing auditing using 206207

logging capabilities 210212

over-the-shoulder transcription 161163

requesting privileged access using 150151

running Windows Defender scans using 29

session configuration 153

Windows Firewall rules and 9798

Windows Remote Management 258

Windows Server 2016

Docker and 264

enabling JEA solution on 152154

managing Windows Defender in 2829

Windows Server Containers 266

usage scenarios 263264

Windows Server Update Services (WSUS) 1626, 135, 237

antimalware updates with 30

Automatic Updates 2022

computer groups 2022

configuration 1821

installation 1720

integrating Windows Defender with 3031

managing updates using 2223

reporting configuration 2325

topology 17

troubleshooting 2526

WMF. See Windows Management Framework

worker processes 83

Work Folders 290293

client configuration 291292

group creation 290

installation 290

sync shares 291292

unsecured connections and 291

workload 60

workload administrators 60, 76

workload-specific security 245310

Nano Server 245264

WSUS. See Windows Server Update Services

X

xJea 164165

XTS-AES-128 algorithm 8

XTS-AES-256 algorithm 8

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset